Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-39620
HistoryAug 29, 2024 - 2:14 p.m.

CVE-2024-39620 WordPress ListingPro plugin <= 2.9.4 - SQL Injection vulnerability

2024-08-2914:14:39
CWE-89
Patchstack
github.com
1
cve-2024-39620
listingpro
sql injection
wordpress
cridiostudio

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in CridioStudio ListingPro allows SQL Injection.This issue affects ListingPro: from n/a through 2.9.4.

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-39620